Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe
Resource
win10v2004-20241007-en
General
-
Target
c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe
-
Size
2.3MB
-
MD5
131f1e70e37f54ca486f111b596ea4ce
-
SHA1
b460653cb8a5294711d70a6a240100fbbb475b30
-
SHA256
c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c
-
SHA512
128b4e0946e1cc0227bb21a385a8df9ced6e12235fac99a506ec7e18c63806dc6e429eab6f21b971217433d68b8efc19f8c0006a5d53126fe21673ad9254caf5
-
SSDEEP
49152:wgwRAifu1DBgutBPNN52/N+0MgrMPR9JZqoUGKv1dHNUv+/C:wgwRAvguPPFeNvuRZqfD1l8L
Malware Config
Extracted
C:\Users\Admin\AppData\Local\How-to-decrypt.txt
http://pflujznptk5lmuf6xwadfqy6nffykdvahfbljh7liljailjbxrgvhfid.onion/
https://tox.chat/download.html
https://github.com/qTox/qTox/releases/download/v1.17.3/setup-qtox-x86_64-release.exe
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023bc8-37.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5004 bcdedit.exe 4892 bcdedit.exe -
Renames multiple (195) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2820 wbadmin.exe -
pid Process 2900 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ssms.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe dwm.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe -
Executes dropped EXE 10 IoCs
pid Process 5088 7za.exe 2460 7za.exe 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 2168 dwm.exe 400 DC.exe 3548 dwm.exe 3304 dwm.exe 4116 dwm.exe 376 Everything.exe 1272 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 2168 dwm.exe 3548 dwm.exe 3304 dwm.exe 4116 dwm.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command dwm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Admin\\AppData\\Local\\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\\dwm.exe\" " ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Q: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 660 powercfg.exe 5088 powercfg.exe 932 powercfg.exe 692 powercfg.exe 2088 powercfg.exe 1384 powercfg.exe 2460 powercfg.exe 100 powercfg.exe 3736 powercfg.exe 1792 powercfg.exe 216 powercfg.exe 2424 powercfg.exe 3488 powercfg.exe 1224 powercfg.exe 1764 powercfg.exe -
pid Process 4572 powershell.exe 828 powershell.exe 5100 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile dwm.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.LOQUI\ = "mimicfile" dwm.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\.LOQUI dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\exefile\shell ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\How-to-decrypt.txt\"" dwm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3304 dwm.exe 3304 dwm.exe 4116 dwm.exe 4116 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 2168 dwm.exe 4572 powershell.exe 5100 powershell.exe 828 powershell.exe 828 powershell.exe 4572 powershell.exe 5100 powershell.exe 2168 dwm.exe 2168 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe 3304 dwm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 5088 7za.exe Token: 35 5088 7za.exe Token: SeRestorePrivilege 2460 7za.exe Token: 35 2460 7za.exe Token: SeSecurityPrivilege 2460 7za.exe Token: SeSecurityPrivilege 2460 7za.exe Token: SeIncreaseQuotaPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSecurityPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeTakeOwnershipPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeLoadDriverPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemProfilePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemtimePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeProfSingleProcessPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeIncBasePriorityPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeCreatePagefilePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeBackupPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeRestorePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeShutdownPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeDebugPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemEnvironmentPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeChangeNotifyPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeRemoteShutdownPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeUndockPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeManageVolumePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeImpersonatePrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeCreateGlobalPrivilege 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 33 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 34 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 35 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 36 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeIncreaseQuotaPrivilege 2168 dwm.exe Token: SeSecurityPrivilege 2168 dwm.exe Token: SeTakeOwnershipPrivilege 2168 dwm.exe Token: SeLoadDriverPrivilege 2168 dwm.exe Token: SeSystemProfilePrivilege 2168 dwm.exe Token: SeSystemtimePrivilege 2168 dwm.exe Token: SeProfSingleProcessPrivilege 2168 dwm.exe Token: SeIncBasePriorityPrivilege 2168 dwm.exe Token: SeCreatePagefilePrivilege 2168 dwm.exe Token: SeBackupPrivilege 2168 dwm.exe Token: SeRestorePrivilege 2168 dwm.exe Token: SeShutdownPrivilege 2168 dwm.exe Token: SeDebugPrivilege 2168 dwm.exe Token: SeSystemEnvironmentPrivilege 2168 dwm.exe Token: SeChangeNotifyPrivilege 2168 dwm.exe Token: SeRemoteShutdownPrivilege 2168 dwm.exe Token: SeUndockPrivilege 2168 dwm.exe Token: SeManageVolumePrivilege 2168 dwm.exe Token: SeImpersonatePrivilege 2168 dwm.exe Token: SeCreateGlobalPrivilege 2168 dwm.exe Token: 33 2168 dwm.exe Token: 34 2168 dwm.exe Token: 35 2168 dwm.exe Token: 36 2168 dwm.exe Token: SeIncreaseQuotaPrivilege 3548 dwm.exe Token: SeSecurityPrivilege 3548 dwm.exe Token: SeIncreaseQuotaPrivilege 3304 dwm.exe Token: SeTakeOwnershipPrivilege 3548 dwm.exe Token: SeSecurityPrivilege 3304 dwm.exe Token: SeLoadDriverPrivilege 3548 dwm.exe Token: SeTakeOwnershipPrivilege 3304 dwm.exe Token: SeSystemProfilePrivilege 3548 dwm.exe Token: SeLoadDriverPrivilege 3304 dwm.exe Token: SeSystemtimePrivilege 3548 dwm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 376 Everything.exe 1272 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4744 wrote to memory of 5088 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 83 PID 4744 wrote to memory of 5088 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 83 PID 4744 wrote to memory of 5088 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 83 PID 4744 wrote to memory of 2460 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 85 PID 4744 wrote to memory of 2460 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 85 PID 4744 wrote to memory of 2460 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 85 PID 4744 wrote to memory of 1960 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 87 PID 4744 wrote to memory of 1960 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 87 PID 4744 wrote to memory of 1960 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 87 PID 1960 wrote to memory of 2168 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 88 PID 1960 wrote to memory of 2168 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 88 PID 1960 wrote to memory of 2168 1960 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 88 PID 2168 wrote to memory of 428 2168 dwm.exe 89 PID 2168 wrote to memory of 428 2168 dwm.exe 89 PID 2168 wrote to memory of 428 2168 dwm.exe 89 PID 428 wrote to memory of 400 428 cmd.exe 91 PID 428 wrote to memory of 400 428 cmd.exe 91 PID 428 wrote to memory of 400 428 cmd.exe 91 PID 2168 wrote to memory of 3548 2168 dwm.exe 94 PID 2168 wrote to memory of 3548 2168 dwm.exe 94 PID 2168 wrote to memory of 3548 2168 dwm.exe 94 PID 2168 wrote to memory of 3304 2168 dwm.exe 95 PID 2168 wrote to memory of 3304 2168 dwm.exe 95 PID 2168 wrote to memory of 3304 2168 dwm.exe 95 PID 2168 wrote to memory of 4116 2168 dwm.exe 96 PID 2168 wrote to memory of 4116 2168 dwm.exe 96 PID 2168 wrote to memory of 4116 2168 dwm.exe 96 PID 2168 wrote to memory of 376 2168 dwm.exe 102 PID 2168 wrote to memory of 376 2168 dwm.exe 102 PID 2168 wrote to memory of 376 2168 dwm.exe 102 PID 4744 wrote to memory of 516 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 103 PID 4744 wrote to memory of 516 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 103 PID 4744 wrote to memory of 516 4744 c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe 103 PID 2168 wrote to memory of 3488 2168 dwm.exe 119 PID 2168 wrote to memory of 3488 2168 dwm.exe 119 PID 2168 wrote to memory of 5088 2168 dwm.exe 120 PID 2168 wrote to memory of 5088 2168 dwm.exe 120 PID 2168 wrote to memory of 2424 2168 dwm.exe 122 PID 2168 wrote to memory of 2424 2168 dwm.exe 122 PID 2168 wrote to memory of 1384 2168 dwm.exe 124 PID 2168 wrote to memory of 1384 2168 dwm.exe 124 PID 2168 wrote to memory of 216 2168 dwm.exe 126 PID 2168 wrote to memory of 216 2168 dwm.exe 126 PID 2168 wrote to memory of 1792 2168 dwm.exe 127 PID 2168 wrote to memory of 1792 2168 dwm.exe 127 PID 2168 wrote to memory of 2088 2168 dwm.exe 128 PID 2168 wrote to memory of 2088 2168 dwm.exe 128 PID 2168 wrote to memory of 3736 2168 dwm.exe 129 PID 2168 wrote to memory of 3736 2168 dwm.exe 129 PID 2168 wrote to memory of 660 2168 dwm.exe 130 PID 2168 wrote to memory of 660 2168 dwm.exe 130 PID 2168 wrote to memory of 1764 2168 dwm.exe 131 PID 2168 wrote to memory of 1764 2168 dwm.exe 131 PID 2168 wrote to memory of 1224 2168 dwm.exe 133 PID 2168 wrote to memory of 1224 2168 dwm.exe 133 PID 2168 wrote to memory of 692 2168 dwm.exe 135 PID 2168 wrote to memory of 692 2168 dwm.exe 135 PID 2168 wrote to memory of 100 2168 dwm.exe 136 PID 2168 wrote to memory of 100 2168 dwm.exe 136 PID 2168 wrote to memory of 2460 2168 dwm.exe 138 PID 2168 wrote to memory of 2460 2168 dwm.exe 138 PID 2168 wrote to memory of 932 2168 dwm.exe 139 PID 2168 wrote to memory of 932 2168 dwm.exe 139 PID 2168 wrote to memory of 5100 2168 dwm.exe 141 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe"C:\Users\Admin\AppData\Local\Temp\c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p2441418567841718753 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:400
-
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e watch -pid 2168 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4116
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:376
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:3488
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:5088
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2424
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1384
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:216
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1792
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2088
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:3736
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:660
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1764
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1224
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:692
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:100
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:2460
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4572
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5004
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4892
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
PID:2820
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2900
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1272
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3328
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3924
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:464
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1580
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4372
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2328
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4712
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4844
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5076
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4488
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1940
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4852
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2872
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:388
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e94b0909d3239d5164619d298bc2948e
SHA1afe26b8dea7b6ca946f4892a6cb9a4ee0f95a19a
SHA25697a5107512568f04cfe07576f1ea780c848da5b669569c94ed1c84e3b228c1bc
SHA51289ef84843ac99706bb1a129a9f3ea25b9d68eb5cf7835b2b547489fc2ef5caaf47eb114922e1adbbf48539c062cac456af917979d15c76df4c668d6ec6a7696d
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD5755e01dde3ca995ae926b19c20d1cf27
SHA1f36ff7aed1cb8b099559e25f74abf2f70b66d3dd
SHA25609dd73f04765551a00bc3e4767fe5a7c05ad6bbf155a7ab41c04384b7db851ef
SHA5129306964f08e81f8867cd370c5c090f8ed9fb0f5ac791c795968091dd9eb5fbb52854e757ea71925c34071feae202405d942d710f08ded49206255b2542051d4f
-
Filesize
300B
MD5205d2eff87288650380d09910400656e
SHA192b5a49facbc46d788dc6b73dfefd16c972187d5
SHA256ddb9469ad85a029d80589008ff94bf0aa443d4c652a305ebe2c04599b51beef1
SHA5124d1f328e72bd6bcc8d711960e676708b6828c5da867992a835c09aef47b4997d7c5e28e0270d4598357927c1499e6f0384d5ee0c46bd7b8e1d5f71465026b88c
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe
Filesize2.0MB
MD561333a904b47ecea8d13ea1403cf45ca
SHA1e02d57f84b9543483cb7db1a6ad893da3ea2504b
SHA2566e781b4a318399a5c6885ef7273d76eec42c6ac7f66c6b20bbc9dcc84d3475ac
SHA51226bf870b28b294b7b9413995a6439774889951f860c46cf36bfa91d7390ae484e059382ca7f767f377dfc46b8d60c25691aa1d40d61c1a86ac9a9cce3c8bdea3
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.3MB
MD59fa5143196457c29c5371d22d70bb091
SHA1dd2013f954e011486764e96885b454712abeea60
SHA25619a6dcc14d735050667284f962d6b634a5a20c6fc6e73c091560c8b8b448fd32
SHA512cc0f5d6f32098638190530abb674c7d62d7c25689a2af9337c91724ab2e0d49f216b7766e1b1676b66848677c20f7d2d1ed264d0c3cf48b175caf7458a8d7382
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.2MB
MD594fc6e33d88e706e0e71e46876804e1e
SHA1983f5bd49c701d1b6610bda8466c150d1665b299
SHA256073bd486584a873c7689b7c41000ecfebe319fdd7ba40bd1d11ba96a3fd96c1e
SHA512c2fa58843810c54a8cb37d1464a828ebc93f133144ce047da4961d0fb24c90aef013b85bebbd16800850b90fd6c622364569745d4822ae3d0f22da1c4fffe0a5
-
Filesize
20KB
MD5f68e6b7c0d724dd72b7e85856abf8dce
SHA1bde1e90b12b091464c6c553ac399a9f71e0ee684
SHA2562ce238bccad3488278d157dfa0d66863031fcba638bab7d9452aebdacac829b8
SHA512e634f1b33ae0ad15c4d2e8ffc0ccb4fadf308d150d8e0e1dd96262278b061572369d20f405fb70c5cb81f2f10679315d36934184abe2318fe45d63f994dd880c
-
Filesize
32B
MD5c3d65ab822456c8d02b6b8531af4d4d6
SHA10469918516223cf0f0b3175ea71901c8bc86721f
SHA256c77d4868e43e4602c8dfa45466fa6eb717bdcfab2bbf047a2768f6926ee0490e
SHA512ec16f58e6590175f33833c8ef0f75a10b65e4980e60ad11010a2baf13ec92f0a49c306974af43e91e9bf0fced9e43c525e8c0ba266799f6844b0c62d2ad0a75b
-
Filesize
32KB
MD5ec4a0785b4fe2fc473cb4d8a8d028d0f
SHA12bfc84371ec0438e00b496a8fa5874ddc07e76df
SHA2560d6fd1eacade77a4157e34df60f1c560497a4edcbe739fab3a55797714d45406
SHA5122046c15dc1692fd29b6bb6a4d3f200a47f1f56065be3893d49d15ca1e0ea0dbc4681bf87a344d953f9900c339121eed0919b5ccb723e803263632f940043a7e7